Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3385-1)

high Nessus Plugin ID 102420

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3385-1 advisory.

- Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar:
lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW. (CVE-2017-1000111)

- Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 ([IPv4/IPv6]: UFO Scatter-gather approach) on Oct 18 2005. (CVE-2017-1000112)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3385-1

Plugin Details

Severity: High

ID: 102420

File Name: ubuntu_USN-3385-1.nasl

Version: 3.15

Type: local

Agent: unix

Published: 8/11/2017

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-1000111

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1026-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1030-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1069-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1071-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-91-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/10/2017

Vulnerability Publication Date: 10/5/2017

Exploitable With

Core Impact

Metasploit (Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation)

Reference Information

CVE: CVE-2017-1000111, CVE-2017-1000112

USN: 3385-1